Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security. We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly. We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations.
Environmental risk growing Become challenge "and a matter of controversy and concern to many of those concerned with environment, social, economic, and the same happens with the administrative rather than in isolation for this movement, as the issues of climate change Disturbed and troubled him, especially after what caused the risk of destruction, and irresponsibility , chaos, and the futility of resources, crops, fields, nature and homes and reactors, and after what happened in Japan from the scourge of "Hurricane tsunami " and earthquakes successive accompanied him and what became of him by surprise catastrophic affected the economy and the univ
... Show MoreSince the introduction of the HTTP/3, research has focused on evaluating its influences on the existing adaptive streaming over HTTP (HAS). Among these research, due to irrelevant transport protocols, the cross-protocol unfairness between the HAS over HTTP/3 (HAS/3) and HAS over HTTP/2 (HAS/2) has caught considerable attention. It has been found that the HAS/3 clients tend to request higher bitrates than the HAS/2 clients because the transport QUIC obtains higher bandwidth for its HAS/3 clients than the TCP for its HAS/2 clients. As the problem originates from the transport layer, it is likely that the server-based unfairness solutions can help the clients overcome such a problem. Therefore, in this paper, an experimental study of the se
... Show MoreThis paper proposes a new method to tune a fractional order PID controller. This method utilizes both the analytic and numeric approach to determine the controller parameters. The control design specifications that must be achieved by the control system are gain crossover frequency, phase margin, and peak magnitude at the resonant frequency, where the latter is a new design specification suggested by this paper. These specifications results in three equations in five unknown variables. Assuming that certain relations exist between two variables and discretizing one of them, a performance index can be evaluated and the optimal controller parameters that minimize this performance index are selected. As a case study, a third order linear time
... Show MoreThe interplay of species in a polluted environment is one of the most critical aspects of the ecosystem. This paper explores the dynamics of the two-species Lokta–Volterra competition model. According to the type I functional response, one species is affected by environmental pollution. Whilst the other degrades the toxin according to the type II functional response. All equilibrium points of the system are located, with their local and global stability being assessed. A numerical simulation examination is carried out to confirm the theoretical results. These results illustrate that competition and pollution can significantly change the coexistence and extinction of each species.
The aim of this paper is to introduce the concepts of asymptotically p-contractive and asymptotically severe accretive mappings. Also, we give an iterative methods (two step-three step) for finite family of asymptotically p-contractive and asymptotically severe accretive mappings to solve types of equations.